-
1.
公开(公告)号:US10581603B2
公开(公告)日:2020-03-03
申请号:US15974196
申请日:2018-05-08
申请人: ZeroDB, Inc.
IPC分类号: G06F21/00 , H04L29/06 , H04L9/08 , H04L9/14 , G06F21/60 , H04L9/30 , H04L9/06 , G06F21/62 , G06F21/72
摘要: Provided is a process including: encrypting each of a plurality of data encryption keys with a first public cryptographic key to form encrypted data encryption keys; obtaining a second public cryptographic key; generating a transformation key based on the first public-private cryptographic key pair and the second public cryptographic key; and transforming the encrypted data encryption keys with proxy re-encryption based on the transformation key; and obtaining the second private cryptographic key and the transformed encrypted data encryption keys.
-
公开(公告)号:US20180091301A1
公开(公告)日:2018-03-29
申请号:US15825821
申请日:2017-11-29
申请人: ZeroDB, Inc.
CPC分类号: H04L9/3073 , G06F9/30029 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6209 , G06F21/6218 , H04L9/06 , H04L9/0844 , H04L9/0894 , H04L9/16 , H04L63/0442 , H04L63/0464
摘要: Provided is a process, including: obtaining a first ciphertext; obtaining the field size with which the first ciphertext was encrypted; obtaining a first private encryption key of the first encryption key pair; receiving a request to delegate access to the first ciphertext to a second recipient; obtaining a second private encryption key; determining a key-switching key based on the field size, the first private encryption key, and the second private encryption key; in response to the request, delegating access by forming a second ciphertext from which the plaintext is accessible with the second private encryption key; and storing the second ciphertext in memory.
-
公开(公告)号:US10691817B2
公开(公告)日:2020-06-23
申请号:US15588614
申请日:2017-05-06
申请人: ZeroDB, Inc.
IPC分类号: G06F21/00 , H04L29/06 , G06F21/62 , G06F21/60 , H04L9/14 , H04L9/06 , H04L9/08 , H04L9/16 , H04L9/32 , G06Q20/36 , G06Q20/38
摘要: Provided is a process of securing data in a distributed storage and processing application, the process including: obtaining a cluster of computing nodes, wherein: the cluster stores a plurality of ciphertexts; accessing a transformation key with a first computing node; transforming the ciphertext with the first computing node based on the transformation key into a transformed ciphertext configured to be decrypted with a temporary access key; decrypting the transformed ciphertext with the second computing node based on the temporary access key to obtain plaintext data.
-
公开(公告)号:US09971907B2
公开(公告)日:2018-05-15
申请号:US15346127
申请日:2016-11-08
申请人: ZeroDB, Inc.
CPC分类号: G06F21/6227 , G06F21/14 , G09C1/00 , H04L9/00 , H04L9/0822 , H04L9/14 , H04L9/3221 , H04L63/0428 , H04L63/061 , H04L67/10 , H04L2209/16 , H04L2209/76
摘要: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
-
5.
公开(公告)号:US10574440B2
公开(公告)日:2020-02-25
申请号:US15974161
申请日:2018-05-08
申请人: ZeroDB, Inc.
摘要: Provided is a computer system and method that enables delegated access to encrypted information for distributed messaging and queuing frameworks, or in general, to publish/subscribe architectures. In said frameworks and architectures, data is published by data producers and organized in channels or queues, which consumer applications can subscribe to, and that are managed by one or multiple broker entities.
-
6.
公开(公告)号:US20180254892A1
公开(公告)日:2018-09-06
申请号:US15974161
申请日:2018-05-08
申请人: ZeroDB, Inc.
摘要: Provided is a computer system and method that enables delegated access to encrypted information for distributed messaging and queuing frameworks, or in general, to publish/subscribe architectures. In said frameworks and architectures, data is published by data producers and organized in channels or queues, which consumer applications can subscribe to, and that are managed by one or multiple broker entities.
-
公开(公告)号:US20160330180A1
公开(公告)日:2016-11-10
申请号:US15148658
申请日:2016-05-06
申请人: ZeroDB, Inc.
CPC分类号: G06F21/6227 , G06F21/14 , G09C1/00 , H04L9/00 , H04L9/0822 , H04L9/14 , H04L9/3221 , H04L63/0428 , H04L63/061 , H04L67/10 , H04L2209/16 , H04L2209/76
摘要: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
摘要翻译: 提供了一种操作零知识加密数据库的过程,该过程包括:获得由不可信计算系统存储的数据库中的数据请求,其中数据库存储在包括多个连接的节点的图中,每一个 所述节点包括:所述不可信计算系统可访问的标识符,其将所述相应节点与所述图中的其他节点区分开; 以及以加密形式存储的数据的加密集合,其中:所述不可信计算系统不能访问加密密钥来解密所述数据集合,所述多个节点中的至少一些节点中的加密数据集合各自包括多个 指示数据库中的记录子集可以通过图中的其他节点访问,并且对应于其他节点的标识符的指针。
-
公开(公告)号:US10474835B2
公开(公告)日:2019-11-12
申请号:US15948557
申请日:2018-04-09
申请人: ZeroDB, Inc.
IPC分类号: G06F21/62 , H04L9/32 , G06F21/14 , G09C1/00 , H04L9/00 , H04L9/14 , H04L29/06 , H04L29/08 , H04L9/08
摘要: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
-
公开(公告)号:US20170054716A1
公开(公告)日:2017-02-23
申请号:US15346127
申请日:2016-11-08
申请人: ZeroDB, Inc.
CPC分类号: G06F21/6227 , G06F21/14 , G09C1/00 , H04L9/00 , H04L9/0822 , H04L9/14 , H04L9/3221 , H04L63/0428 , H04L63/061 , H04L67/10 , H04L2209/16 , H04L2209/76
摘要: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
摘要翻译: 提供了一种操作零知识加密数据库的过程,该过程包括:获得由不可信计算系统存储的数据库中的数据请求,其中数据库存储在包括多个连接的节点的图中,每一个 所述节点包括:所述不可信计算系统可访问的标识符,其将所述相应节点与所述图中的其他节点区分开; 以及以加密形式存储的数据的加密集合,其中:所述不可信计算系统不能访问加密密钥来解密所述数据集合,所述多个节点中的至少一些节点中的加密数据集合各自包括多个 指示数据库中的记录子集可以通过图中的其他节点访问,并且对应于其他节点的标识符的指针。
-
公开(公告)号:US09519798B2
公开(公告)日:2016-12-13
申请号:US15148658
申请日:2016-05-06
申请人: ZeroDB, Inc.
CPC分类号: G06F21/6227 , G06F21/14 , G09C1/00 , H04L9/00 , H04L9/0822 , H04L9/14 , H04L9/3221 , H04L63/0428 , H04L63/061 , H04L67/10 , H04L2209/16 , H04L2209/76
摘要: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
摘要翻译: 提供了一种操作零知识加密数据库的过程,该过程包括:获得由不可信计算系统存储的数据库中的数据请求,其中数据库存储在包括多个连接的节点的图中,每一个 所述节点包括:所述不可信计算系统可访问的标识符,其将所述相应节点与所述图中的其他节点区分开; 以及以加密形式存储的数据的加密集合,其中:所述不可信计算系统不能访问加密密钥来解密所述数据集合,所述多个节点中的至少一些节点中的加密数据集合各自包括多个 指示数据库中的记录子集可以通过图中的其他节点访问,并且对应于其他节点的标识符的指针。
-
-
-
-
-
-
-
-
-